Linux uses the ping command to return the solution of Operation not permitted

  
                      Description of the problem:
Under the Linux system, the normal user uses the ping command to return the "ping: icmp open socket: Operation not permitted" error output, but the root user can use the command normally.

Analysis:
ping command uses the ICMP protocol in operation, it is necessary to send ICMP packets. However, only the root user can create ICMP packets. Under normal circumstances, the ping command should be -rwsr-xr-x, which is a file with suid. Once the permission is modified, the normal user cannot use the command normally.

Solution:
root user perform "chmod u + s /bin /ping".
Copyright © Windows knowledge All Rights Reserved